Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Lorenzo Grassi is active.

Publication


Featured researches published by Lorenzo Grassi.


IACR Cryptology ePrint Archive | 2016

Subspace Trail Cryptanalysis and its Applications to AES

Lorenzo Grassi; Christian Rechberger; Sondre Rønjom

We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. With this more generic treatment of subspaces we do no longer rely on specific choices of round constants or subkeys, and the resulting method is as such a potentially more powerful attack vector. Interestingly, subspace trail cryptanalysis in fact includes techniques based on impossible or truncated differentials and integrals as special cases. Choosing AES-128 as the perhaps most studied cipher, we describe distinguishers up to 5-round AES with a single unknown key. We report (and practically verify) competitive key-recovery attacks with very low data-complexity on 2, 3 and 4 rounds of AES. Additionally, we consider AES with a secret S-Box and we present a (generic) technique that allows to directly recover the secret key without finding any information about the secret S-Box. This approach allows to use e.g. truncated differential, impossible differential and integral attacks to find the secret key. Moreover, this technique works also for other AES-like constructions, if some very common conditions on the S-Box and on the MixColumns matrix (or its inverse) hold. As a consequence, such attacks allow to better highlight the security impact of linear mappings inside an AES-like block cipher. Finally, we show that our impossible differential attack on 5 rounds of AES with secret S-Box can be turned into a distinguisher for AES in the same setting as the one recently proposed by Sun, Liu, Guo, Qu and Rijmen at CRYPTO 2016


international conference on the theory and application of cryptology and information security | 2016

MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

Martin R. Albrecht; Lorenzo Grassi; Christian Rechberger; Arnab Roy; Tyge Tiessen

We explore cryptographic primitives with low multiplicative complexity. This is motivated by recent progress in practical applications of secure multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proofs (ZK) where primitives from symmetric cryptography are needed and where linear computations are, compared to non-linear operations, essentially “free”. Starting with the cipher design strategy “LowMC” from Eurocrypt 2015, a number of bit-oriented proposals have been put forward, focusing on applications where the multiplicative depth of the circuit describing the cipher is the most important optimization goal.


theory and application of cryptographic techniques | 2017

A New Structural-Differential Property of 5-Round AES

Lorenzo Grassi; Christian Rechberger; Sondre Rønjom

AES is probably the most widely studied and used block cipher. Also versions with a reduced number of rounds are used as a building block in many cryptographic schemes, e.g. several candidates of the SHA-3 and CAESAR competition are based on it.


computer and communications security | 2016

MPC-Friendly Symmetric Key Primitives

Lorenzo Grassi; Christian Rechberger; Dragos Rotaru; Peter Scholl; Nigel P. Smart

We discuss the design of symmetric primitives, in particular Pseudo-Random Functions (PRFs) which are suitable for use in a secret-sharing based MPC system. We consider three different PRFs: the Naor-Reingold PRF, a PRF based on the Legendre symbol, and a specialized block cipher design called MiMC. We present protocols for implementing these PRFs within a secret-sharing based MPC system, and discuss possible applications. We then compare the performance of our protocols. Depending on the application, different PRFs may offer different optimizations and advantages over the classic AES benchmark. Thus, we cannot conclude that there is one optimal PRF to be used in all situations.


IACR Cryptology ePrint Archive | 2017

Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES.

Lorenzo Grassi

At Eurocrypt 2017 the first secret-key distinguisher for 5-round AES - based on the “multiple-of-8” property - has been presented. Although it allows to distinguish a random permutation from an AES-like one, it seems rather hard to implement a key-recovery attack different than brute-force like using such a distinguisher. In this paper we introduce “Mixture Differential Cryptanalysis” on round-reduced AESlike ciphers, a way to translate the (complex) “multiple-of-8” 5-round distinguisher into a simpler and more convenient one (though, on a smaller number of rounds). Given a pair of chosen plaintexts, the idea is to construct new pairs of plaintexts by mixing the generating variables of the original pair of plaintexts. Here we theoretically prove that for 4-round AES the corresponding ciphertexts of the original pair of plaintexts lie in a particular subspace if and only if the corresponding pairs of ciphertexts of the new pairs of plaintexts have the same property. Such secret-key distinguisher - which is independent of the secret-key, of the details of the S-Box and of the MixColumns matrix (except for the branch number equal to 5) - can be used as starting point to set up new key-recovery attacks on round-reduced AES. Besides a theoretical explanation, we also provide a practical verification both of the distinguisher and of the attack.


the cryptographers’ track at the rsa conference | 2018

Zero-Sum Partitions of PHOTON Permutations

Qingju Wang; Lorenzo Grassi; Christian Rechberger

We describe an approach to zero-sum partitions using Todo’s division property at EUROCRYPT 2015. It follows the inside-out methodology, and includes MILP-assisted search for the forward and backward trails, and subspace approach to connect those two trails that is less restrictive than commonly done.


the cryptographers’ track at the rsa conference | 2018

MixColumns Properties and Attacks on (Round-Reduced) AES with a Single Secret S-Box

Lorenzo Grassi

In this paper, we present new key-recovery attacks on AES with a single secret S-Box. Several attacks for this model have been proposed in literature, the most recent ones at Crypto’16 and FSE’17. Both these attacks exploit a particular property of the MixColumns matrix to recover the secret-key.


international cryptology conference | 2018

Rasta: A Cipher with Low ANDdepth and Few ANDs per Bit

Christoph Dobraunig; Maria Eichlseder; Lorenzo Grassi; Virginie Lallemand; Gregor Leander; Eik List; Florian Mendel; Christian Rechberger

Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way or another. In this paper, we propose with Rastaa design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit. Even for very low values of d between 2 and 6 we can give strong evidence that attacks may not exist. This contributes to a better understanding of the limits of what concrete symmetric-key constructions can theoretically achieve with respect to AND-related metrics, and is to the best of our knowledge the first attempt that minimizes both metrics simultaneously. Furthermore, we can give evidence that for choices of d between 4 and 6 the resulting implementation properties may well be competitive by testing our construction in the use-case of removing the large ciphertext-expansion when using the BGV scheme.


international conference on cryptology in india | 2016

Practical Low Data-Complexity Subspace-Trail Cryptanalysis of Round-Reduced PRINCE

Lorenzo Grassi; Christian Rechberger

Subspace trail cryptanalysis is a very recent new cryptanalysis technique, and includes differential, truncated differential, impossible differential, and integral attacks as special cases.


IACR Cryptology ePrint Archive | 2018

Rasta: A cipher with low ANDdepth and few ANDs per bit.

Christoph Dobraunig; Maria Eichlseder; Lorenzo Grassi; Virginie Lallemand; Gregor Leander; Eik List; Florian Mendel; Christian Rechberger

Collaboration


Dive into the Lorenzo Grassi's collaboration.

Top Co-Authors

Avatar

Christian Rechberger

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Christian Rechberger

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Qingju Wang

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Christoph Dobraunig

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Maria Eichlseder

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tyge Tiessen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge